EP2013766A4 - Procédé de partage d'objet de droits dans une gestion de droits numériques et dispositif associé - Google Patents

Procédé de partage d'objet de droits dans une gestion de droits numériques et dispositif associé

Info

Publication number
EP2013766A4
EP2013766A4 EP07745822.2A EP07745822A EP2013766A4 EP 2013766 A4 EP2013766 A4 EP 2013766A4 EP 07745822 A EP07745822 A EP 07745822A EP 2013766 A4 EP2013766 A4 EP 2013766A4
Authority
EP
European Patent Office
Prior art keywords
sharing
digital
rights management
rights
management
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
EP07745822.2A
Other languages
German (de)
English (en)
Other versions
EP2013766A1 (fr
EP2013766B1 (fr
Inventor
Youn-Sung Chu
Te-Hyun Kim
Kiran Kumar Keshavamurthy
Seung-Jae Lee
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
LG Electronics Inc
Original Assignee
LG Electronics Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from KR1020060032978A external-priority patent/KR100819495B1/ko
Application filed by LG Electronics Inc filed Critical LG Electronics Inc
Publication of EP2013766A1 publication Critical patent/EP2013766A1/fr
Publication of EP2013766A4 publication Critical patent/EP2013766A4/fr
Application granted granted Critical
Publication of EP2013766B1 publication Critical patent/EP2013766B1/fr
Not-in-force legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F15/00Digital computers in general; Data processing equipment in general
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F17/00Digital computing or data processing equipment or methods, specially adapted for specific functions
EP07745822.2A 2006-04-05 2007-04-05 Procédé de partage d'objet de droits dans une gestion de droits numériques et dispositif associé Not-in-force EP2013766B1 (fr)

Applications Claiming Priority (4)

Application Number Priority Date Filing Date Title
KR20060031142 2006-04-05
KR1020060032978A KR100819495B1 (ko) 2006-04-11 2006-04-11 Drm 콘텐츠의 사용권리 이동을 위한 인증 방법 및 장치
KR1020060062220A KR100925731B1 (ko) 2006-04-05 2006-07-03 디지털 저작권 관리에서의 사용권리 전달 방법 및 장치
PCT/KR2007/001659 WO2007114657A1 (fr) 2006-04-05 2007-04-05 Procédé de partage d'objet de droits dans une gestion de droits numériques et dispositif associé

Publications (3)

Publication Number Publication Date
EP2013766A1 EP2013766A1 (fr) 2009-01-14
EP2013766A4 true EP2013766A4 (fr) 2014-01-08
EP2013766B1 EP2013766B1 (fr) 2018-09-12

Family

ID=38805227

Family Applications (1)

Application Number Title Priority Date Filing Date
EP07745822.2A Not-in-force EP2013766B1 (fr) 2006-04-05 2007-04-05 Procédé de partage d'objet de droits dans une gestion de droits numériques et dispositif associé

Country Status (4)

Country Link
US (1) US20090300775A1 (fr)
EP (1) EP2013766B1 (fr)
KR (1) KR100925731B1 (fr)
WO (1) WO2007114657A1 (fr)

Families Citing this family (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2008130191A1 (fr) * 2007-04-23 2008-10-30 Lg Electronics Inc. Procédé permettant d'utiliser des contenus, procédé permettant de partager des contenus et dispositif fondé sur un niveau de sécurité
WO2008136639A1 (fr) * 2007-05-07 2008-11-13 Lg Electronics Inc. Procédé et système de communication sécurisée
US20080294453A1 (en) * 2007-05-24 2008-11-27 La La Media, Inc. Network Based Digital Rights Management System
KR100988374B1 (ko) 2007-12-14 2010-10-18 엘지전자 주식회사 사용권리 이동 방법, 사용권리의 발급권한 관리 방법 및시스템
EP2289013B1 (fr) * 2008-06-19 2018-09-19 Telefonaktiebolaget LM Ericsson (publ) Procédé et dispositif pour protéger un contenu privé
KR101649528B1 (ko) 2009-06-17 2016-08-19 엘지전자 주식회사 메모리 카드에 저장되어 있는 권리를 업그레이드하는 방법 및 장치
US8806208B2 (en) * 2010-02-11 2014-08-12 Telefonaktiebolaget L M Ericsson (Publ) Apparatuses and methods for enabling a user to consume protected contents of a content provider
US8818361B2 (en) 2011-03-24 2014-08-26 Telefonaktiebolaget L M Ericsson (Publ) Method and arrangement for connectivity in a communication network
AU2011205223C1 (en) 2011-08-09 2013-03-28 Microsoft Technology Licensing, Llc Physical interaction with virtual objects for DRM
CN108197436A (zh) * 2017-12-14 2018-06-22 安徽新华传媒股份有限公司 一种面向移动互联网的数字版权管理平台

Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP0715246A1 (fr) * 1994-11-23 1996-06-05 Xerox Corporation Système pour commander la distribution et l'utilisation d'oeuvres numériques composite

Family Cites Families (32)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO1996027155A2 (fr) * 1995-02-13 1996-09-06 Electronic Publishing Resources, Inc. Systemes et procedes de gestion securisee de transactions et de protection electronique des droits
US6330670B1 (en) * 1998-10-26 2001-12-11 Microsoft Corporation Digital rights management operating system
US7774279B2 (en) * 2001-05-31 2010-08-10 Contentguard Holdings, Inc. Rights offering and granting
KR20040007621A (ko) * 2001-05-29 2004-01-24 마쯔시다덴기산교 가부시키가이샤 이용권 관리 장치
WO2003007213A1 (fr) * 2001-06-07 2003-01-23 Contentguard Holdings, Inc. Procede et methode de gestion de transfert de droits
US20040243516A1 (en) * 2001-10-01 2004-12-02 Gabriele Zinssmeister Export license determination system
ATE443970T1 (de) * 2001-12-11 2009-10-15 Ericsson Telefon Ab L M Methode des rechtmanagements für strömende media
US7496540B2 (en) * 2002-03-27 2009-02-24 Convergys Cmg Utah System and method for securing digital content
JP2004013568A (ja) * 2002-06-07 2004-01-15 Nippon Telegr & Teleph Corp <Ntt> ディジタルコンテンツ使用権の管理方法および管理装置
US7891007B2 (en) * 2002-06-28 2011-02-15 Microsoft Corporation Systems and methods for issuing usage licenses for digital content and services
CN1685706A (zh) * 2002-09-23 2005-10-19 皇家飞利浦电子股份有限公司 基于证书授权的域
JP2004164299A (ja) * 2002-11-13 2004-06-10 Nec Corp コンテンツ利用システムおよび方法ならびにサーバ
JP4434573B2 (ja) * 2002-11-29 2010-03-17 株式会社東芝 ライセンス移動装置及びプログラム
JP2006510102A (ja) * 2002-12-17 2006-03-23 コーニンクレッカ フィリップス エレクトロニクス エヌ ヴィ コンテンツの分配を許容するシステム
JP3791499B2 (ja) * 2003-01-23 2006-06-28 ソニー株式会社 コンテンツ配信システム、情報処理装置又は情報処理方法、並びにコンピュータ・プログラム
WO2004077911A2 (fr) * 2003-03-03 2004-09-16 Sony Ericsson Mobile Communications Ab Procede de demande de droits
KR100493900B1 (ko) * 2003-08-21 2005-06-10 삼성전자주식회사 사용자간 콘텐츠에 대한 권한정보의 공유방법
KR101254209B1 (ko) * 2004-03-22 2013-04-23 삼성전자주식회사 디바이스와 휴대용 저장장치간에 권리 객체를 이동,복사하는 방법 및 장치
AU2005255327B2 (en) * 2004-03-22 2008-05-01 Samsung Electronics Co., Ltd. Method and apparatus for digital rights management using certificate revocation list
EP1733504A4 (fr) * 2004-03-22 2011-05-25 Samsung Electronics Co Ltd Authentification entre un dispositif et un stockage portable
FI20040553A0 (fi) * 2004-04-19 2004-04-19 Nokia Corp Mediaobjektien kulutuksenhallinta
JP2006085481A (ja) * 2004-09-16 2006-03-30 Sony Corp ライセンス処理装置,プログラムおよびライセンス移動方法
US8181266B2 (en) * 2005-01-13 2012-05-15 Samsung Electronics Co., Ltd. Method for moving a rights object between devices and a method and device for using a content object based on the moving method and device
US20060218650A1 (en) * 2005-03-25 2006-09-28 Nokia Corporation System and method for effectuating digital rights management in a home network
KR100710005B1 (ko) * 2005-05-13 2007-04-20 주식회사 케이티프리텔 Drm 기반의 사용 권한 양도 서비스 방법 및 장치
JP4824088B2 (ja) * 2005-08-12 2011-11-24 エルジー エレクトロニクス インコーポレイティド デジタル著作権管理における利用権利移転方法
US8554927B2 (en) * 2005-10-11 2013-10-08 Lg Electronics Inc. Method for sharing rights object in digital rights management and device and system thereof
EP1982458B1 (fr) * 2006-01-26 2018-12-05 LG Electronics Inc. Dispositif et procédé pour déplacer un objet de droits d'un dispositif à un autre par l'intermédiaire d'un serveur
KR100809292B1 (ko) * 2006-02-24 2008-03-07 삼성전자주식회사 디지털 저작권 관리 장치 및 방법
US20080313085A1 (en) * 2007-06-14 2008-12-18 Motorola, Inc. System and method to share a guest version of rights between devices
KR101461945B1 (ko) * 2007-11-08 2014-11-14 엘지전자 주식회사 Drm에서 도메인 업그레이드 방법
CN101626371B (zh) * 2008-07-07 2014-04-30 华为技术有限公司 许可的处理方法及装置

Patent Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP0715246A1 (fr) * 1994-11-23 1996-06-05 Xerox Corporation Système pour commander la distribution et l'utilisation d'oeuvres numériques composite

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
"OMA DRM Requirements ; OMA-RD-DRM-V2_0-20060303-A", OMA-RD-DRM-V2_0-20060303-A, OPEN MOBILE ALLIANCE (OMA), 4330 LA JOLLA VILLAGE DR., SUITE 110 SAN DIEGO, CA 92122 ; USA, no. 2.0, 3 March 2006 (2006-03-03), pages 1 - 22, XP064123493 *
OMA DIGITAL RIGHTS MANAGEMENT: "OMA Digital Rights Management, DRM Specification Version 2.0", DRM SPECIFICATION, XX, XX, 16 July 2004 (2004-07-16), pages complete, XP002335532 *

Also Published As

Publication number Publication date
WO2007114657A1 (fr) 2007-10-11
KR100925731B1 (ko) 2009-11-10
EP2013766A1 (fr) 2009-01-14
US20090300775A1 (en) 2009-12-03
EP2013766B1 (fr) 2018-09-12
KR20070100079A (ko) 2007-10-10

Similar Documents

Publication Publication Date Title
EP2021947A4 (fr) Procédé et dispositif de gestion numérique des droits
EP2013766A4 (fr) Procédé de partage d&#39;objet de droits dans une gestion de droits numériques et dispositif associé
MX320735B (en) Device and method for digital right management
EP2092438A4 (fr) Dispositif, système et procédé de fourniture de gestion de droits numériques
EP1836587A4 (fr) Dispositif et procede de gestion de droits numeriques
EP1807770A4 (fr) Procede et appareil de gestion des droits numeriques
EP2079017A4 (fr) Procédé et dispositif de gestion d&#39;applications
EP2232365A4 (fr) Procédé et système pour une utilisation dans la coordination de dispositifs multimédias
EP2171634A4 (fr) Procédé et appareil pour la gestion d&#39;un privilège d&#39;accès dans un environnement cldc osgi
EP1952452A4 (fr) Dispositif et procede de gestion des droits numeriques
EP1969827A4 (fr) Systeme et procede pour gerer un contenu capture
EP2022203A4 (fr) Procédés et appareils pour utiliser et gérer des fichiers électroniques
HK1136412A1 (en) Digital rights management using trusted processing techniques
EP2135376A4 (fr) Systèmes et procédés de gestion des droits numériques et de mesure d&#39;audience
EP2135187A4 (fr) Procede et appareil de gestion des droits numeriques
EP2108147A4 (fr) Procédé et appareil pour la gestion de règles logicielles
EP2033105A4 (fr) Procédé de gestion de domaine utilisateur dans la gestion des droits numériques et système de celui-ci
GB201002285D0 (en) Project management system and method
EP1935106A4 (fr) Systeme de gestion de dispositif et procede de gestion d&#39;un objet de gestion de dispositif
TWI340328B (en) Document management system and its method
EP2260654A4 (fr) Procédé et appareil de gestion de jetons pour une gestion de droits numériques
EP1836597A4 (fr) Procede et dispositif permettant de consommer des objets de droits possedant une structure d&#39;heritage
EP2118803A4 (fr) Procédé et appareil de gestion de droits numériques
EP2174258A4 (fr) Procédé et système pour partager légalement des fichiers
EP2193439A4 (fr) Système et procédé de gestion d&#39;application

Legal Events

Date Code Title Description
PUAI Public reference made under article 153(3) epc to a published international application that has entered the european phase

Free format text: ORIGINAL CODE: 0009012

17P Request for examination filed

Effective date: 20081031

AK Designated contracting states

Kind code of ref document: A1

Designated state(s): AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HU IE IS IT LI LT LU LV MC MT NL PL PT RO SE SI SK TR

AX Request for extension of the european patent

Extension state: AL BA HR MK RS

DAX Request for extension of the european patent (deleted)
A4 Supplementary search report drawn up and despatched

Effective date: 20131205

RIC1 Information provided on ipc code assigned before grant

Ipc: G06F 17/00 20060101ALI20131129BHEP

Ipc: G06F 21/10 20130101AFI20131129BHEP

Ipc: G06F 15/00 20060101ALI20131129BHEP

REG Reference to a national code

Ref country code: DE

Ref legal event code: R079

Ref document number: 602007056118

Country of ref document: DE

Free format text: PREVIOUS MAIN CLASS: G06F0017000000

Ipc: G06F0021100000

GRAP Despatch of communication of intention to grant a patent

Free format text: ORIGINAL CODE: EPIDOSNIGR1

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: GRANT OF PATENT IS INTENDED

RIC1 Information provided on ipc code assigned before grant

Ipc: G06F 21/10 20130101AFI20180215BHEP

INTG Intention to grant announced

Effective date: 20180301

GRAJ Information related to disapproval of communication of intention to grant by the applicant or resumption of examination proceedings by the epo deleted

Free format text: ORIGINAL CODE: EPIDOSDIGR1

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: REQUEST FOR EXAMINATION WAS MADE

GRAP Despatch of communication of intention to grant a patent

Free format text: ORIGINAL CODE: EPIDOSNIGR1

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: GRANT OF PATENT IS INTENDED

GRAS Grant fee paid

Free format text: ORIGINAL CODE: EPIDOSNIGR3

INTC Intention to grant announced (deleted)
GRAA (expected) grant

Free format text: ORIGINAL CODE: 0009210

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE PATENT HAS BEEN GRANTED

INTG Intention to grant announced

Effective date: 20180719

AK Designated contracting states

Kind code of ref document: B1

Designated state(s): AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HU IE IS IT LI LT LU LV MC MT NL PL PT RO SE SI SK TR

RAP1 Party data changed (applicant data changed or rights of an application transferred)

Owner name: LG ELECTRONICS INC.

REG Reference to a national code

Ref country code: GB

Ref legal event code: FG4D

REG Reference to a national code

Ref country code: CH

Ref legal event code: EP

REG Reference to a national code

Ref country code: IE

Ref legal event code: FG4D

REG Reference to a national code

Ref country code: DE

Ref legal event code: R096

Ref document number: 602007056118

Country of ref document: DE

REG Reference to a national code

Ref country code: AT

Ref legal event code: REF

Ref document number: 1041437

Country of ref document: AT

Kind code of ref document: T

Effective date: 20181015

REG Reference to a national code

Ref country code: NL

Ref legal event code: MP

Effective date: 20180912

REG Reference to a national code

Ref country code: LT

Ref legal event code: MG4D

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: FI

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20180912

Ref country code: GR

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20181213

Ref country code: SE

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20180912

Ref country code: BG

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20181212

Ref country code: LT

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20180912

REG Reference to a national code

Ref country code: CH

Ref legal event code: PK

Free format text: BERICHTIGUNGEN

RIC2 Information provided on ipc code assigned after grant

Ipc: G06F 21/10 20130101AFI20180215BHEP

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: LV

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20180912

Ref country code: ES

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20180912

REG Reference to a national code

Ref country code: AT

Ref legal event code: MK05

Ref document number: 1041437

Country of ref document: AT

Kind code of ref document: T

Effective date: 20180912

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: IS

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20190112

Ref country code: NL

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20180912

Ref country code: PL

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20180912

Ref country code: CZ

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20180912

Ref country code: RO

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20180912

Ref country code: EE

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20180912

Ref country code: AT

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20180912

Ref country code: IT

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20180912

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: SK

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20180912

Ref country code: PT

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20190112

REG Reference to a national code

Ref country code: DE

Ref legal event code: R097

Ref document number: 602007056118

Country of ref document: DE

PLBE No opposition filed within time limit

Free format text: ORIGINAL CODE: 0009261

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: NO OPPOSITION FILED WITHIN TIME LIMIT

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: DK

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20180912

PGFP Annual fee paid to national office [announced via postgrant information from national office to epo]

Ref country code: DE

Payment date: 20190305

Year of fee payment: 13

26N No opposition filed

Effective date: 20190613

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: SI

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20180912

REG Reference to a national code

Ref country code: CH

Ref legal event code: PL

REG Reference to a national code

Ref country code: BE

Ref legal event code: MM

Effective date: 20190430

GBPC Gb: european patent ceased through non-payment of renewal fee

Effective date: 20190405

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: LU

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20190405

Ref country code: MC

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20180912

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: GB

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20190405

Ref country code: LI

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20190430

Ref country code: CH

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20190430

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: FR

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20190430

Ref country code: BE

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20190430

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: TR

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20180912

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: IE

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20190405

REG Reference to a national code

Ref country code: DE

Ref legal event code: R119

Ref document number: 602007056118

Country of ref document: DE

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: DE

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20201103

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: CY

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20180912

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: MT

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20180912

Ref country code: HU

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT; INVALID AB INITIO

Effective date: 20070405